Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 03:31

General

  • Target

    5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b.exe

  • Size

    603KB

  • MD5

    0d0676faabe04d0dd85e5379ef246313

  • SHA1

    261bad2856f0623a5a5d8f079170c4ff1d2547d7

  • SHA256

    5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b

  • SHA512

    94081ddd322928ee5a837eae60649093cffec9946c01698dafe4077051ff43829626d69360b8b1b772bf7a7b025498699d4f21a882a8608e084a436593e05fc1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b.exe
    "C:\Users\Admin\AppData\Local\Temp\5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1248
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1564

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/324-58-0x0000000000000000-mapping.dmp
      • memory/324-65-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/324-63-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/324-62-0x0000000000FB0000-0x0000000000FB7000-memory.dmp
        Filesize

        28KB

      • memory/1248-72-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1248-69-0x0000000000000000-mapping.dmp
      • memory/1248-78-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1248-71-0x0000000000FB0000-0x0000000000FB7000-memory.dmp
        Filesize

        28KB

      • memory/1564-75-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1564-73-0x0000000000000000-mapping.dmp
      • memory/1564-76-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1904-64-0x0000000000000000-mapping.dmp
      • memory/1904-67-0x0000000000FB0000-0x0000000000FB7000-memory.dmp
        Filesize

        28KB

      • memory/1904-68-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/1904-77-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2000-55-0x00000000020A0000-0x00000000021F0000-memory.dmp
        Filesize

        1.3MB

      • memory/2000-56-0x0000000000400000-0x000000000049B000-memory.dmp
        Filesize

        620KB

      • memory/2000-57-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2000-54-0x0000000076191000-0x0000000076193000-memory.dmp
        Filesize

        8KB

      • memory/2000-59-0x00000000020A0000-0x00000000021F0000-memory.dmp
        Filesize

        1.3MB

      • memory/2000-61-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB